Strongly secure authenticated key exchange from factoring, codes, and lattices

被引:0
|
作者
Atsushi Fujioka
Koutarou Suzuki
Keita Xagawa
Kazuki Yoneyama
机构
[1] Kanagawa University,
[2] NTT Secure Platform Laboratories,undefined
来源
关键词
Authenticated key exchange; model; Key encapsulation mechanism; Identity-based authenticated key exchange; 94A60 Cryptography;
D O I
暂无
中图分类号
学科分类号
摘要
An unresolved problem in research on authenticated key exchange (AKE) in the public-key setting is to construct a secure protocol against advanced attacks such as key compromise impersonation and maximal exposure attacks without relying on random oracles. HMQV, a state of the art AKE protocol, achieves both efficiency and the strong security proposed by Krawczyk (we call it the CK+\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$${\mathrm {CK}}^+$$\end{document} model), which includes resistance to advanced attacks. However, the security proof is given under the random oracle model. We propose a generic construction of AKE from a key encapsulation mechanism (KEM). The construction is based on a chosen-ciphertext secure KEM, and the resultant AKE protocol is CK+\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$${\mathrm {CK}}^+$$\end{document} secure in the standard model. The construction gives the first CK+\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$${\mathrm {CK}}^+$$\end{document} secure AKE protocols based on the hardness of integer factorization problem, code-based problems, or learning problems with errors. In addition, instantiations under the Diffie–Hellman assumption or its variant can be proved to have strong security without non-standard assumptions such as π\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\pi $$\end{document}PRF and KEA1. Furthermore, we extend the CK+\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$${\mathrm {CK}}^+$$\end{document} model to identity-based (called the id-CK+\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$${\hbox {id-CK}^+}$$\end{document} model), and propose a generic construction of identity-based AKE (ID-AKE) based on identity-based KEM, which satisfies id-CK+\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$${\hbox {id-CK}^+}$$\end{document} security. The construction leads first strongly secure ID-AKE protocols under the hardness of integer factorization problem, or learning problems with errors.
引用
收藏
页码:469 / 504
页数:35
相关论文
共 50 条
  • [21] Strongly leakage resilient authenticated key exchange, revisited
    Guomin Yang
    Rongmao Chen
    Yi Mu
    Willy Susilo
    Fuchun Guo
    Jie Li
    Designs, Codes and Cryptography, 2019, 87 : 2885 - 2911
  • [22] Strongly leakage resilient authenticated key exchange, revisited
    Yang, Guomin
    Chen, Rongmao
    Mu, Yi
    Susilo, Willy
    Guo, Fuchun
    Li, Jie
    DESIGNS CODES AND CRYPTOGRAPHY, 2019, 87 (12) : 2885 - 2911
  • [23] Strongly Leakage-Resilient Authenticated Key Exchange
    Chen, Rongmao
    Mu, Yi
    Yang, Guomin
    Susilo, Willy
    Guo, Fuchun
    TOPICS IN CRYPTOLOGY - CT-RSA 2016, 2016, 9610 : 19 - 36
  • [24] Secure authenticated key exchange for WSNs in IoT applications
    Qi, Mingping
    Chen, Jianhua
    JOURNAL OF SUPERCOMPUTING, 2021, 77 (12): : 13897 - 13910
  • [25] Secure authenticated key exchange for WSNs in IoT applications
    Mingping Qi
    Jianhua Chen
    The Journal of Supercomputing, 2021, 77 : 13897 - 13910
  • [26] Authenticated key exchange secure against dictionary attacks
    Bellare, M
    Pointcheval, D
    Rogaway, P
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2000, 2000, 1807 : 139 - 155
  • [27] Biometrics-Authenticated Key Exchange for Secure Messaging
    Wang, Mei
    He, Kun
    Chen, Jing
    Li, Zengpeng
    Zhao, Wei
    Du, Ruiying
    CCS '21: PROCEEDINGS OF THE 2021 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2021, : 2618 - 2631
  • [28] A secure authenticated and key exchange scheme for fog computing
    Chen, Chien-Ming
    Huang, Yanyu
    Wang, King-Hang
    Kumari, Saru
    Wu, Mu-En
    ENTERPRISE INFORMATION SYSTEMS, 2021, 15 (09) : 1200 - 1215
  • [29] A secure authenticated key exchange protocol for credential services
    Shin, SeongHan
    Kobara, Kazukuni
    Imai, Hideki
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2008, E91A (01) : 139 - 149
  • [30] Tightly-Secure Authenticated Key Exchange, Revisited
    Jager, Tibor
    Kiltz, Eike
    Riepel, Doreen
    Schaege, Sven
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2021, PT I, 2021, 12696 : 117 - 146